Lucene search

K

Fortiap-U Security Vulnerabilities - 2020

cve
cve

CVE-2019-15708

A system command injection vulnerability in the FortiAP-S/W2 6.2.1, 6.2.0, 6.0.5 and below, FortiAP 6.0.5 and below and FortiAP-U below 6.0.0 under CLI admin console may allow unauthorized administrators to run arbitrary system level commands via specially crafted ifconfig commands.

6.7CVSS

6.8AI Score

0.0004EPSS

2020-03-15 11:15 PM
27
cve
cve

CVE-2019-15709

An improper input validation in FortiAP-S/W2 6.2.0 to 6.2.2, 6.0.5 and below, FortiAP-U 6.0.1 and below CLI admin console may allow unauthorized administrators to overwrite system files via specially crafted tcpdump commands in the CLI.

6.5CVSS

6.5AI Score

0.001EPSS

2020-06-01 07:15 PM
62